Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 01:02
Behavioral task
behavioral1
Sample
JaffaCakes118_1d3db872a8d7c0666752a59eaacc2fd97e07f5865d6ba5cba2de942e7a0c2f02.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_1d3db872a8d7c0666752a59eaacc2fd97e07f5865d6ba5cba2de942e7a0c2f02.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_1d3db872a8d7c0666752a59eaacc2fd97e07f5865d6ba5cba2de942e7a0c2f02.exe
-
Size
1.3MB
-
MD5
c8363fdf8d42df87c33f4c651b3c2379
-
SHA1
2ea90cc96f0b0092aca339d3d8e820fe258dc064
-
SHA256
1d3db872a8d7c0666752a59eaacc2fd97e07f5865d6ba5cba2de942e7a0c2f02
-
SHA512
2a2b82dd2f3f79cea0be2a5e9fcd53ab914035e443fdc19db0c4bc67af573b53078f85b0a2891f4d23e8d8e5fe1c1dd6fa550dbd895e91c290ab30be63e9f853
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 39 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4116 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3440 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4248 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2332 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4676 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3676 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5072 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4824 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3928 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 740 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3708 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3696 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1136 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4932 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4688 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4344 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3940 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3424 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3668 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 3188 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5100 3188 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x000a000000023b94-10.dat dcrat behavioral2/memory/184-13-0x0000000000800000-0x0000000000910000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4280 powershell.exe 3648 powershell.exe 4856 powershell.exe 3468 powershell.exe 2180 powershell.exe 3776 powershell.exe 2528 powershell.exe 876 powershell.exe 5116 powershell.exe 2416 powershell.exe 2144 powershell.exe 4244 powershell.exe 1032 powershell.exe 4552 powershell.exe -
Checks computer location settings 2 TTPs 18 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_1d3db872a8d7c0666752a59eaacc2fd97e07f5865d6ba5cba2de942e7a0c2f02.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation spoolsv.exe -
Executes dropped EXE 16 IoCs
pid Process 184 DllCommonsvc.exe 2176 spoolsv.exe 4052 spoolsv.exe 3552 spoolsv.exe 4244 spoolsv.exe 1408 spoolsv.exe 4300 spoolsv.exe 1620 spoolsv.exe 4408 spoolsv.exe 3596 spoolsv.exe 840 spoolsv.exe 4448 spoolsv.exe 2184 spoolsv.exe 2152 spoolsv.exe 4144 spoolsv.exe 1604 spoolsv.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
flow ioc 16 raw.githubusercontent.com 21 raw.githubusercontent.com 55 raw.githubusercontent.com 27 raw.githubusercontent.com 41 raw.githubusercontent.com 43 raw.githubusercontent.com 59 raw.githubusercontent.com 60 raw.githubusercontent.com 15 raw.githubusercontent.com 42 raw.githubusercontent.com 46 raw.githubusercontent.com 47 raw.githubusercontent.com 57 raw.githubusercontent.com 58 raw.githubusercontent.com 48 raw.githubusercontent.com 56 raw.githubusercontent.com -
Drops file in Program Files directory 15 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Install\dllhost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Install\ee2ad38f3d4382 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\ja-JP\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\taskhostw.exe DllCommonsvc.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Resources\dllhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\uk-UA\55b276f4edf653 DllCommonsvc.exe File created C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe DllCommonsvc.exe File created C:\Program Files\Windows Security\explorer.exe DllCommonsvc.exe File created C:\Program Files\Windows Photo Viewer\uk-UA\StartMenuExperienceHost.exe DllCommonsvc.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\ea9f0e6c9e2dcd DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\sysmon.exe DllCommonsvc.exe File created C:\Program Files\Windows Security\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Install\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Install\Registry.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\121e5b5079f7c0 DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\uk-UA\services.exe DllCommonsvc.exe File created C:\Windows\uk-UA\c5b4cb5e9653cc DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1d3db872a8d7c0666752a59eaacc2fd97e07f5865d6ba5cba2de942e7a0c2f02.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 16 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings JaffaCakes118_1d3db872a8d7c0666752a59eaacc2fd97e07f5865d6ba5cba2de942e7a0c2f02.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings spoolsv.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3676 schtasks.exe 2236 schtasks.exe 2944 schtasks.exe 1272 schtasks.exe 3424 schtasks.exe 4116 schtasks.exe 3440 schtasks.exe 2332 schtasks.exe 3052 schtasks.exe 5068 schtasks.exe 1212 schtasks.exe 3696 schtasks.exe 1760 schtasks.exe 3928 schtasks.exe 3708 schtasks.exe 2212 schtasks.exe 4688 schtasks.exe 5020 schtasks.exe 2704 schtasks.exe 4824 schtasks.exe 4676 schtasks.exe 2800 schtasks.exe 5084 schtasks.exe 740 schtasks.exe 3940 schtasks.exe 2840 schtasks.exe 2104 schtasks.exe 4680 schtasks.exe 4932 schtasks.exe 4344 schtasks.exe 5100 schtasks.exe 2356 schtasks.exe 4612 schtasks.exe 1560 schtasks.exe 4248 schtasks.exe 3668 schtasks.exe 5072 schtasks.exe 1136 schtasks.exe 4556 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 184 DllCommonsvc.exe 184 DllCommonsvc.exe 184 DllCommonsvc.exe 184 DllCommonsvc.exe 184 DllCommonsvc.exe 184 DllCommonsvc.exe 184 DllCommonsvc.exe 184 DllCommonsvc.exe 184 DllCommonsvc.exe 184 DllCommonsvc.exe 184 DllCommonsvc.exe 184 DllCommonsvc.exe 184 DllCommonsvc.exe 184 DllCommonsvc.exe 184 DllCommonsvc.exe 2144 powershell.exe 2144 powershell.exe 3468 powershell.exe 3468 powershell.exe 1032 powershell.exe 1032 powershell.exe 4244 powershell.exe 4244 powershell.exe 4552 powershell.exe 4552 powershell.exe 876 powershell.exe 876 powershell.exe 2528 powershell.exe 2528 powershell.exe 3648 powershell.exe 3648 powershell.exe 5116 powershell.exe 5116 powershell.exe 5116 powershell.exe 4856 powershell.exe 4856 powershell.exe 2180 powershell.exe 2180 powershell.exe 4280 powershell.exe 4280 powershell.exe 3776 powershell.exe 3776 powershell.exe 2416 powershell.exe 2416 powershell.exe 4280 powershell.exe 4856 powershell.exe 2176 spoolsv.exe 2176 spoolsv.exe 3776 powershell.exe 2144 powershell.exe 4552 powershell.exe 3468 powershell.exe 4244 powershell.exe 1032 powershell.exe 876 powershell.exe 2180 powershell.exe 2528 powershell.exe 3648 powershell.exe 2416 powershell.exe 4052 spoolsv.exe 3552 spoolsv.exe 4244 spoolsv.exe 1408 spoolsv.exe 4300 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 184 DllCommonsvc.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 4552 powershell.exe Token: SeDebugPrivilege 3468 powershell.exe Token: SeDebugPrivilege 1032 powershell.exe Token: SeDebugPrivilege 4244 powershell.exe Token: SeDebugPrivilege 5116 powershell.exe Token: SeDebugPrivilege 876 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeDebugPrivilege 4280 powershell.exe Token: SeDebugPrivilege 3776 powershell.exe Token: SeDebugPrivilege 4856 powershell.exe Token: SeDebugPrivilege 3648 powershell.exe Token: SeDebugPrivilege 2180 powershell.exe Token: SeDebugPrivilege 2176 spoolsv.exe Token: SeDebugPrivilege 2416 powershell.exe Token: SeDebugPrivilege 4052 spoolsv.exe Token: SeDebugPrivilege 3552 spoolsv.exe Token: SeDebugPrivilege 4244 spoolsv.exe Token: SeDebugPrivilege 1408 spoolsv.exe Token: SeDebugPrivilege 4300 spoolsv.exe Token: SeDebugPrivilege 1620 spoolsv.exe Token: SeDebugPrivilege 4408 spoolsv.exe Token: SeDebugPrivilege 3596 spoolsv.exe Token: SeDebugPrivilege 840 spoolsv.exe Token: SeDebugPrivilege 4448 spoolsv.exe Token: SeDebugPrivilege 2184 spoolsv.exe Token: SeDebugPrivilege 2152 spoolsv.exe Token: SeDebugPrivilege 4144 spoolsv.exe Token: SeDebugPrivilege 1604 spoolsv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3596 wrote to memory of 2152 3596 JaffaCakes118_1d3db872a8d7c0666752a59eaacc2fd97e07f5865d6ba5cba2de942e7a0c2f02.exe 82 PID 3596 wrote to memory of 2152 3596 JaffaCakes118_1d3db872a8d7c0666752a59eaacc2fd97e07f5865d6ba5cba2de942e7a0c2f02.exe 82 PID 3596 wrote to memory of 2152 3596 JaffaCakes118_1d3db872a8d7c0666752a59eaacc2fd97e07f5865d6ba5cba2de942e7a0c2f02.exe 82 PID 2152 wrote to memory of 3060 2152 WScript.exe 83 PID 2152 wrote to memory of 3060 2152 WScript.exe 83 PID 2152 wrote to memory of 3060 2152 WScript.exe 83 PID 3060 wrote to memory of 184 3060 cmd.exe 85 PID 3060 wrote to memory of 184 3060 cmd.exe 85 PID 184 wrote to memory of 2416 184 DllCommonsvc.exe 126 PID 184 wrote to memory of 2416 184 DllCommonsvc.exe 126 PID 184 wrote to memory of 2144 184 DllCommonsvc.exe 127 PID 184 wrote to memory of 2144 184 DllCommonsvc.exe 127 PID 184 wrote to memory of 4244 184 DllCommonsvc.exe 128 PID 184 wrote to memory of 4244 184 DllCommonsvc.exe 128 PID 184 wrote to memory of 2528 184 DllCommonsvc.exe 129 PID 184 wrote to memory of 2528 184 DllCommonsvc.exe 129 PID 184 wrote to memory of 3468 184 DllCommonsvc.exe 130 PID 184 wrote to memory of 3468 184 DllCommonsvc.exe 130 PID 184 wrote to memory of 876 184 DllCommonsvc.exe 131 PID 184 wrote to memory of 876 184 DllCommonsvc.exe 131 PID 184 wrote to memory of 5116 184 DllCommonsvc.exe 132 PID 184 wrote to memory of 5116 184 DllCommonsvc.exe 132 PID 184 wrote to memory of 2180 184 DllCommonsvc.exe 133 PID 184 wrote to memory of 2180 184 DllCommonsvc.exe 133 PID 184 wrote to memory of 1032 184 DllCommonsvc.exe 134 PID 184 wrote to memory of 1032 184 DllCommonsvc.exe 134 PID 184 wrote to memory of 4280 184 DllCommonsvc.exe 135 PID 184 wrote to memory of 4280 184 DllCommonsvc.exe 135 PID 184 wrote to memory of 3648 184 DllCommonsvc.exe 136 PID 184 wrote to memory of 3648 184 DllCommonsvc.exe 136 PID 184 wrote to memory of 3776 184 DllCommonsvc.exe 137 PID 184 wrote to memory of 3776 184 DllCommonsvc.exe 137 PID 184 wrote to memory of 4856 184 DllCommonsvc.exe 138 PID 184 wrote to memory of 4856 184 DllCommonsvc.exe 138 PID 184 wrote to memory of 4552 184 DllCommonsvc.exe 139 PID 184 wrote to memory of 4552 184 DllCommonsvc.exe 139 PID 184 wrote to memory of 2176 184 DllCommonsvc.exe 153 PID 184 wrote to memory of 2176 184 DllCommonsvc.exe 153 PID 2176 wrote to memory of 1320 2176 spoolsv.exe 155 PID 2176 wrote to memory of 1320 2176 spoolsv.exe 155 PID 1320 wrote to memory of 452 1320 cmd.exe 157 PID 1320 wrote to memory of 452 1320 cmd.exe 157 PID 1320 wrote to memory of 4052 1320 cmd.exe 161 PID 1320 wrote to memory of 4052 1320 cmd.exe 161 PID 4052 wrote to memory of 4928 4052 spoolsv.exe 162 PID 4052 wrote to memory of 4928 4052 spoolsv.exe 162 PID 4928 wrote to memory of 3408 4928 cmd.exe 164 PID 4928 wrote to memory of 3408 4928 cmd.exe 164 PID 4928 wrote to memory of 3552 4928 cmd.exe 168 PID 4928 wrote to memory of 3552 4928 cmd.exe 168 PID 3552 wrote to memory of 1292 3552 spoolsv.exe 169 PID 3552 wrote to memory of 1292 3552 spoolsv.exe 169 PID 1292 wrote to memory of 1036 1292 cmd.exe 171 PID 1292 wrote to memory of 1036 1292 cmd.exe 171 PID 1292 wrote to memory of 4244 1292 cmd.exe 172 PID 1292 wrote to memory of 4244 1292 cmd.exe 172 PID 4244 wrote to memory of 1792 4244 spoolsv.exe 175 PID 4244 wrote to memory of 1792 4244 spoolsv.exe 175 PID 1792 wrote to memory of 1100 1792 cmd.exe 177 PID 1792 wrote to memory of 1100 1792 cmd.exe 177 PID 1792 wrote to memory of 1408 1792 cmd.exe 178 PID 1792 wrote to memory of 1408 1792 cmd.exe 178 PID 1408 wrote to memory of 2740 1408 spoolsv.exe 179 PID 1408 wrote to memory of 2740 1408 spoolsv.exe 179 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1d3db872a8d7c0666752a59eaacc2fd97e07f5865d6ba5cba2de942e7a0c2f02.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1d3db872a8d7c0666752a59eaacc2fd97e07f5865d6ba5cba2de942e7a0c2f02.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Favorites\OfficeClickToRun.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\uk-UA\StartMenuExperienceHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\uk-UA\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Install\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Install\Registry.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\logs\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\en-US\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bbT3NvUu3s.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:452
-
-
C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\JhFjyqSsxH.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3408
-
-
C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LdHmevWlG3.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:1036
-
-
C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EqBdbgL5Ji.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:1100
-
-
C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"13⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NiQtqM3qVs.bat"14⤵PID:2740
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:1388
-
-
C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"15⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4300 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YUw1O57cI2.bat"16⤵PID:3040
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:4344
-
-
C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"17⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6raUEgr1vJ.bat"18⤵PID:4168
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:348
-
-
C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"19⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cLz7lFEPwa.bat"20⤵PID:3408
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:2196
-
-
C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"21⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\q3WH03M43W.bat"22⤵PID:2344
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:924
-
-
C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"23⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KmPq9HzxB6.bat"24⤵PID:872
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:1428
-
-
C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"25⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\y17QM3q8Rw.bat"26⤵PID:2068
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:4984
-
-
C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"27⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dXV640YnNf.bat"28⤵PID:4636
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:764
-
-
C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"29⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2152 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kKaF7FiTK0.bat"30⤵PID:1272
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:231⤵PID:2988
-
-
C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"31⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4144 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\q3WH03M43W.bat"32⤵PID:4336
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:233⤵PID:4612
-
-
C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe"33⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1604 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9ncYvmuuF5.bat"34⤵PID:3684
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:235⤵PID:4368
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Favorites\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Default\Favorites\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Favorites\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Photo Viewer\uk-UA\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\providercommon\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Windows\uk-UA\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\uk-UA\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Windows\uk-UA\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Install\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Install\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Install\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Install\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Install\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Install\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Security\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Windows Security\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Security\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5100
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5a8e8360d573a4ff072dcc6f09d992c88
SHA13446774433ceaf0b400073914facab11b98b6807
SHA256bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b
SHA5124ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5aaaac7c68d2b7997ed502c26fd9f65c2
SHA17c5a3731300d672bf53c43e2f9e951c745f7fbdf
SHA2568724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb
SHA512c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac
-
Filesize
226B
MD5e0a508dcac0502c0be4a24eec131148a
SHA1884b5f45c88e02947cdcd121a634182cdf9ddf5f
SHA256febc6b9f27577fe8316bd4fa3dc75eed13abbb5da922a01f998a8a215c56eca9
SHA512df123b15363a00e0f785c9930201d912963894c40153d89dabd793e567bcb76bbac134cb41df7ca5f7cad25098fbba516429ece47b2c2c76c20080641fcb210f
-
Filesize
226B
MD51c3a9ee44a8b1b58afc6b5090a9b9f37
SHA1e88656940cc9eb1cd2ab769879e531cb154dbf68
SHA2566af108251cc2c828898d4382580f9daca6bf1df55e3b0552f5c3aa5e9d1d23f1
SHA5121d3f99cc3393bcc77aa0fbdf6756fb8e48a54815a7796496f0a7d260f491e6c005492031eabdb94db316ebfbc27c94d4efac97c51ed75f33dee01452cd24f079
-
Filesize
226B
MD57c9b9142aaa703a45eeda14502f1ff25
SHA1494eddf386672bf184a5912eb5f145258f632bf8
SHA256a6a2d135a1935b70a716db976ec0e15047333784b9f9e97dbf7e2c562437c51b
SHA51246befa83b9783be5ea4934bd99ec0a0481fc65917e2c5ac4d98e511e6d80896a003ce7491c3c9ddc0e5ea8b4ed541654d42a4c1b92cb5c10d14c6eaa0f7c0346
-
Filesize
226B
MD5a5ab59d3fcc30028187c44f063a69b77
SHA1ae1f28ccbe371b39d600605bb60c4bfcf7a6765a
SHA256487f00c700973ef2f6f5c8f8d4892d9265bbbec3225bdd07d4c724f1c273af08
SHA512f4c24568771439648f3b5c55df4f7195e68fdb160054a3b8006d640f7544a3d9def3672d41b3c96e1cd85f0ca983ea1af47e2d8db4231459fa0f39b221c5e1ef
-
Filesize
226B
MD5fe9cf15591d00f643b927af27d967884
SHA1973eb511e9b4ec0f10f37a66e28527b6183c9a8c
SHA25680a8c2483cd877e551486f8ace943d35b72bb0fdecb1d59ca711c1761b5e60cb
SHA5129de82979237054f986eabfe8d4db50f6bee9e070b2f4bb15d9823f53f47ae80285824415eaf66565f374c8e77839bc1c10883cb15711a3a599e7a3d84060bf3e
-
Filesize
226B
MD53543405d3fa9e7156ad12ae082aec2a7
SHA184b9b6dda82006afbe0ffef66d89a73794f20e61
SHA2569f29150e72ded9bcde1adabe7cdc2c02339bd9e2432288418a8263aa226471c6
SHA512528eacaf3ace70c34bf227a06b9605c37bdf68638bf3027a364d55cae7bb631d0d7ed17a0c10789fe76aca34acae1bde443a9743f49eff0fca4f415437b16090
-
Filesize
226B
MD53c69e92bd21c26a18ff0b9f7d0726c76
SHA172c6b8e2dc691f5aa054dea0cf1d31d7f763c0ad
SHA256b245a64185e4c927508161d1af9407461766dcd7ef8cc46cb28cdbb540da007a
SHA512e323ff2cbf1db4e4d133077383c9ac66952b0c04dfc7138ca58699052ae24671870fae65008a669be495d80eac51453aab1703b9102151888ccfbaf2567afec5
-
Filesize
226B
MD53d4d859ac70b4492c5183d891a456660
SHA11eee16624afcdf2e84f8db5ea09b68b4c55f606a
SHA256891869cfa787f90fb62c3e16a8f3cf6d934d823e292a61ebcf3ca79cf10b60fd
SHA512905d198d3170aef36f47b83ee4745f13d495807f60d35fe37b84dad6e0d5b1139dedb0428b42774db6fc4200c4dc4075cb2fdc6cec0846646472ec4f89a4fda8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
226B
MD5bad48e52638f01cdc771709fa4c67a52
SHA1bf20ac1e0c75659412652cbacfb5ed59e63b9107
SHA25659d32514ba226b9c238a320d1f6c1a1dfada043f257db3814dc419000d789cb3
SHA51289eb4abe40f03d09ec690f04f4e06aaf2d4a349eb41da193c46f550df3a5c3e2eefe631618e0d735d6f6f10f9887377e548542d253f450c0c6c79c478de0eb29
-
Filesize
226B
MD5f5e119409794412a054de43f51cd7ab5
SHA14b287762882cf7f4c0b5f55fa0f453f34e401fec
SHA256b1ab8be192296bff59004f99b999fa7abed9ab24b13ee356990d1ba720b72aee
SHA512ad65c55af8447a537a0fcd7acf3980da7f4dad27b448be4468e384c4d74a16eabf0072ff18c8483413128167db24a67960d63aefc9642b36aad337a4f682d813
-
Filesize
226B
MD56e4b2cffc65c42537e94886e7630481c
SHA13990207401f97d9282aac1afb34a0fe4608d9c72
SHA2566301e2e6ff128d6cdd3e0c9df47273886a9952e3f9ed1b066f3b3377327fef7a
SHA512a770882a9792a32c0bfead13afca8ac87447dd7898df80ba92ea9b5262e9e6deecad3804f5a88e644d2ccd443435f26d4bf603cc7b1d4ed326e0be952a810a8c
-
Filesize
226B
MD596f1c6c202b3a0452b80a16e72480684
SHA10ff0db6611dd4533afb585657e5ee7388691a918
SHA2560cbbe0f9bc4cc39aaf02f67c2ed7aa5ea305d167a0b10f497dbe8b8dc160e39b
SHA512c02b195ee1c4f37ed17817356da0245de7a74884d74cd483dd617750bb97c0df35ef00d24e6954d68d03b92c85a3643c2aaf5b8e87f6165bf832512e51747b03
-
Filesize
226B
MD52622415df41e00c9fe30518ba76cca04
SHA17407ebff6697f5aeb02bfea07aacbbb59b9e06ef
SHA25616597cf71d1093642d3725fdef693eebe869aee154a4bf7e9b87ad8a01d9e262
SHA512cc5cd71f03177022f2bedd46bc39af7a3fb8cf883e5c8763ffd58bfbe2049fdacce12533e835ffc84e443597d078b547e437217af8e605f6b79f161e4c575485
-
Filesize
226B
MD5ed060aa0875aab5ea8424c02b5beb721
SHA1015725519656a23e46edecc0ce225b3f9c121026
SHA256210fc8093951d9c2163f54b8fa53d930c7501b3b760bade72774a91aacd93090
SHA5120addce30b960f5622bd065c069894699aac2e512a1bc1d8ac304c5d91be88bc3b15f0a47d79b230727fc3d8e3eb694af2d601883e701ddc06d6dcd9a08a4924e
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478